last executing test programs: 7m7.310145325s ago: executing program 1 (id=205): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r1}, 0x10) setreuid(0xffffffffffffffff, 0xee01) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 7m7.149741268s ago: executing program 1 (id=207): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x7fe, @empty, 0x1}, {0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x2}, r2, 0xb}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000380)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r2}}, 0x18) 7m6.908191006s ago: executing program 1 (id=208): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0xa4, 0x24, 0xf0b, 0x70bd2b, 0x1800, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x22, 0x1, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_CMD={0x5, 0x2, 0x8}, @TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x6}]}]}]}}]}, 0xa4}}, 0x0) 7m6.526431156s ago: executing program 1 (id=210): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) lchown(&(0x7f0000000180)='./file0\x00', 0x0, 0xee01) 7m6.301501033s ago: executing program 1 (id=212): prctl$PR_SET_SECUREBITS(0x1c, 0x2c) setuid(0xee00) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) 7m5.999292846s ago: executing program 1 (id=214): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) 6m20.54317124s ago: executing program 32 (id=214): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) 5.897948065s ago: executing program 0 (id=1196): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000004c0)={r1, 0x3, 0x6, @broadcast}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r4}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@getchain={0x24, 0x11, 0x1, 0x0, 0x2000001, {0x0, 0x0, 0x0, r1, {0x7}, {0xd}, {0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 4.588985676s ago: executing program 2 (id=1198): r0 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) quotactl_fd$Q_GETQUOTA(r0, 0x3, 0x0, 0x0) 4.138503801s ago: executing program 2 (id=1199): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000000000000081, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000200)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r2) 3.480326951s ago: executing program 2 (id=1200): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) statx(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0xffff4a9c0080ffff, 0x0) 3.479889232s ago: executing program 0 (id=1201): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b80)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x94) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) pipe(&(0x7f0000000040)) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000200)={0xed, 0x7f}) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0xa, 0x0, 0x0, 0x60980, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0x1300, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 3.394670758s ago: executing program 2 (id=1202): r0 = socket(0x10, 0x3, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x2, 0x2}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = getpid() r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), r1) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r4, 0x1, 0x70bd26, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000640)=0x1800, 0x4) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x21, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd4242"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000200"/16], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 868.106513ms ago: executing program 0 (id=1203): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000240)='kfree\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="17000000000000000084000001"], 0x48) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r2, 0x0, 0x20000000}, 0x20) 598.119234ms ago: executing program 0 (id=1204): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="000086dd0000120000000000000060ec97000f982c00fb8000000000000000000000000000aaff02000000000000000000000000000189"], 0xfce) 278.706058ms ago: executing program 2 (id=1205): socket$inet(0x2, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xcf) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x57) 178.856536ms ago: executing program 0 (id=1206): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000003c0)="18607651149d7b10b4024fbbdc08899b8f589df2dbb5d7a8d1b36cfab675cb3976ee8100e2878c9cfa178cac130eb046eda93df39ed4b41924dc225ad4028dd63defb87d698be5c749450b350a789dcfc6b2d6a696b5026d1e52f19274566d1da0f353dd65e330ebf71c5e823f2753c5fd76724828ef31b353e71805205c3dceb44cc4c7b3664e29fb") ptrace$getregset(0x4204, r0, 0x1, &(0x7f0000000480)={0x0}) 178.497246ms ago: executing program 2 (id=1207): r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000040)="aa1d484ea0000000f7fc08fcd111fbdf23ea32db0e8f21d5bc27bd", 0x1b}], 0x1) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x44f0) 0s ago: executing program 0 (id=1208): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000118110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014002000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r2, 0x0, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x2) kernel console output (not intermixed with test programs): type 2 family 0 port 6081 - 0 [ 140.867765][ T4456] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.877366][ T4456] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.889843][ T4456] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.460650][ T4482] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.631343][ T4482] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.727059][ T4482] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.808448][ T4482] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.953921][ T4488] netlink: 16 bytes leftover after parsing attributes in process `syz.0.174'. [ 144.417000][ T4482] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.428975][ T4482] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.440235][ T4482] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.454016][ T4482] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.748393][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 144.748763][ T31] audit: type=1400 audit(144.690:236): avc: denied { bind } for pid=4504 comm="syz.1.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 145.321606][ T31] audit: type=1400 audit(145.260:237): avc: denied { create } for pid=4508 comm="syz.1.177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 146.473928][ T4516] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.521402][ T4516] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.684120][ T4516] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.833249][ T4516] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.989294][ T4516] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.060564][ T4516] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.069335][ T4516] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.207092][ T4516] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.655783][ C0] hrtimer: interrupt took 9590016 ns [ 151.552954][ T31] audit: type=1400 audit(151.470:238): avc: denied { create } for pid=4539 comm="syz.1.182" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 151.553191][ T31] audit: type=1400 audit(151.470:239): avc: denied { read } for pid=4539 comm="syz.1.182" name="file0" dev="tmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 151.553348][ T31] audit: type=1400 audit(151.470:240): avc: denied { open } for pid=4539 comm="syz.1.182" path="/121/file0" dev="tmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 159.152471][ T31] audit: type=1400 audit(159.090:241): avc: denied { write } for pid=4569 comm="syz.0.184" name="ip6_flowlabel" dev="proc" ino=4026532818 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 159.389337][ T4580] netlink: 'syz.0.187': attribute type 5 has an invalid length. [ 159.747874][ T31] audit: type=1400 audit(159.690:242): avc: denied { unlink } for pid=3093 comm="syz-executor" name="file0" dev="tmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 159.986142][ T31] audit: type=1400 audit(159.900:243): avc: denied { ioctl } for pid=4583 comm="syz.1.189" path="socket:[5195]" dev="sockfs" ino=5195 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 161.683181][ T31] audit: type=1400 audit(161.620:244): avc: denied { bind } for pid=4611 comm="syz.1.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 161.684873][ T31] audit: type=1400 audit(161.620:245): avc: denied { listen } for pid=4611 comm="syz.1.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 161.704175][ T31] audit: type=1400 audit(161.640:246): avc: denied { write } for pid=4611 comm="syz.1.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 161.735330][ T31] audit: type=1400 audit(161.670:247): avc: denied { accept } for pid=4611 comm="syz.1.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 161.736899][ T31] audit: type=1400 audit(161.680:248): avc: denied { read } for pid=4611 comm="syz.1.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 162.197745][ T4614] netlink: 96 bytes leftover after parsing attributes in process `syz.1.194'. [ 162.395820][ T31] audit: type=1326 audit(162.330:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4619 comm="syz.1.197" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 162.396567][ T31] audit: type=1326 audit(162.340:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4619 comm="syz.1.197" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 163.643511][ T4647] netlink: 4 bytes leftover after parsing attributes in process `syz.0.206'. [ 164.494713][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 164.535769][ T31] audit: type=1400 audit(164.390:258): avc: denied { mount } for pid=4654 comm="syz.0.211" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 164.536060][ T31] audit: type=1400 audit(164.450:259): avc: denied { unmount } for pid=4654 comm="syz.0.211" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 164.609121][ T31] audit: type=1400 audit(164.550:260): avc: denied { setattr } for pid=3093 comm="syz-executor" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 165.760733][ T31] audit: type=1400 audit(165.700:261): avc: denied { setopt } for pid=4667 comm="syz.0.218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 166.213674][ T31] audit: type=1400 audit(166.150:262): avc: denied { bind } for pid=4671 comm="syz.0.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 166.233611][ T4672] SELinux: ebitmap: truncated map [ 166.248586][ T4672] SELinux: failed to load policy [ 167.222799][ T31] audit: type=1400 audit(167.160:263): avc: denied { watch watch_reads } for pid=4679 comm="syz.0.224" path="/84" dev="tmpfs" ino=440 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 167.669888][ T4686] netlink: 12 bytes leftover after parsing attributes in process `syz.0.226'. [ 170.727409][ T31] audit: type=1326 audit(170.670:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.0.232" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 170.728905][ T31] audit: type=1326 audit(170.670:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.0.232" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 170.730787][ T31] audit: type=1326 audit(170.670:266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.0.232" exe="/syz-executor" sig=0 arch=40000028 syscall=8 compat=0 ip=0x131f20 code=0x7ffc0000 [ 170.733878][ T31] audit: type=1326 audit(170.670:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.0.232" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 170.734057][ T31] audit: type=1326 audit(170.670:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.0.232" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 170.738946][ T31] audit: type=1326 audit(170.680:269): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.0.232" exe="/syz-executor" sig=0 arch=40000028 syscall=233 compat=0 ip=0x131f20 code=0x7ffc0000 [ 170.746847][ T31] audit: type=1326 audit(170.690:270): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.0.232" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 170.749348][ T31] audit: type=1326 audit(170.690:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4698 comm="syz.0.232" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 172.347118][ T4712] SELinux: failed to load policy [ 173.197553][ T4725] usb usb1: usbfs: process 4725 (syz.0.243) did not claim interface 0 before use [ 173.311019][ T31] audit: type=1326 audit(173.250:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4726 comm="syz.0.244" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 173.311880][ T31] audit: type=1326 audit(173.250:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4726 comm="syz.0.244" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 173.518481][ T4729] netlink: 8 bytes leftover after parsing attributes in process `syz.0.245'. [ 173.604833][ T4731] syz_tun: entered allmulticast mode [ 174.271463][ T4737] netlink: 'syz.0.249': attribute type 27 has an invalid length. [ 174.590217][ T4737] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.590480][ T4737] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.590655][ T4737] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.590781][ T4737] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.811183][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 175.812345][ T31] audit: type=1400 audit(175.750:279): avc: denied { ioctl } for pid=4765 comm="syz.0.253" path="socket:[5408]" dev="sockfs" ino=5408 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 177.153094][ T31] audit: type=1400 audit(177.090:280): avc: denied { create } for pid=4774 comm="syz.0.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 177.156266][ T31] audit: type=1400 audit(177.090:281): avc: denied { setopt } for pid=4774 comm="syz.0.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 177.616702][ T4775] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 177.674096][ T4775] bond0: (slave bond_slave_0): Releasing backup interface [ 177.697422][ T4775] bond0: (slave bond_slave_1): Releasing backup interface [ 177.703851][ T31] audit: type=1400 audit(177.640:282): avc: denied { ioctl } for pid=4774 comm="syz.0.256" path="socket:[6311]" dev="sockfs" ino=6311 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 177.716190][ T31] audit: type=1400 audit(177.650:283): avc: denied { bind } for pid=4774 comm="syz.0.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 178.874993][ T31] audit: type=1400 audit(178.810:284): avc: denied { validate_trans } for pid=4782 comm="syz.0.260" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 179.546993][ T4789] netlink: 'syz.0.263': attribute type 62 has an invalid length. [ 180.957740][ T31] audit: type=1326 audit(180.900:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4794 comm="syz.0.266" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x0 [ 183.098877][ T4798] netlink: 4 bytes leftover after parsing attributes in process `syz.0.267'. [ 183.101071][ T4798] netlink: 32 bytes leftover after parsing attributes in process `syz.0.267'. [ 183.312201][ T4800] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41664 sclass=netlink_route_socket pid=4800 comm=syz.0.268 [ 184.828178][ T31] audit: type=1326 audit(184.770:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="syz.0.271" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 184.828738][ T31] audit: type=1326 audit(184.770:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="syz.0.271" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 184.830221][ T31] audit: type=1326 audit(184.770:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="syz.0.271" exe="/syz-executor" sig=0 arch=40000028 syscall=172 compat=0 ip=0x131f20 code=0x7ffc0000 [ 184.831360][ T31] audit: type=1326 audit(184.770:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 184.832264][ T31] audit: type=1326 audit(184.770:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 184.895597][ T31] audit: type=1326 audit(184.830:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 184.908517][ T31] audit: type=1326 audit(184.850:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 184.916087][ T31] audit: type=1326 audit(184.860:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 184.921090][ T31] audit: type=1326 audit(184.860:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4823 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 186.038314][ T31] kauditd_printk_skb: 5 callbacks suppressed [ 186.038547][ T31] audit: type=1400 audit(185.980:300): avc: granted { setsecparam } for pid=4830 comm="syz.0.274" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 190.479289][ T31] audit: type=1400 audit(190.420:301): avc: denied { module_load } for pid=4845 comm="syz.0.279" path="/sys/power/wakeup_count" dev="sysfs" ino=753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 193.590940][ T4860] syz.0.283 uses obsolete (PF_INET,SOCK_PACKET) [ 195.304852][ T31] audit: type=1400 audit(195.240:302): avc: denied { write } for pid=4872 comm="syz.0.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 195.422687][ T4875] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41664 sclass=netlink_route_socket pid=4875 comm=syz.0.288 [ 199.522891][ T31] audit: type=1326 audit(199.460:303): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 199.524894][ T31] audit: type=1326 audit(199.460:304): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=440 compat=0 ip=0x131f20 code=0x7ffc0000 [ 199.536563][ T31] audit: type=1326 audit(199.480:305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4884 comm="syz.0.292" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 199.592684][ T4887] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41664 sclass=netlink_route_socket pid=4887 comm=syz.0.293 [ 203.495427][ T31] audit: type=1400 audit(203.430:306): avc: denied { ioctl } for pid=4910 comm="syz.0.302" path="socket:[5616]" dev="sockfs" ino=5616 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 203.533577][ T4911] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 205.687723][ T31] audit: type=1400 audit(205.630:307): avc: denied { execute } for pid=4916 comm="syz.0.305" path="/165/file1" dev="tmpfs" ino=853 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 207.574141][ T4928] netlink: 28 bytes leftover after parsing attributes in process `syz.0.310'. [ 207.574832][ T4928] netem: change failed [ 210.464751][ T12] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.639101][ T12] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.801028][ T12] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 210.841175][ T4952] syzkaller0: entered promiscuous mode [ 210.845688][ T4952] syzkaller0: entered allmulticast mode [ 210.972470][ T12] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 211.565550][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 211.604257][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 211.622687][ T12] bond0 (unregistering): Released all slaves [ 211.703505][ T4973] vlan2: entered allmulticast mode [ 211.713520][ T4973] bridge_slave_0: entered allmulticast mode [ 211.875805][ T12] hsr_slave_0: left promiscuous mode [ 211.877414][ T12] hsr_slave_1: left promiscuous mode [ 211.936653][ T12] veth1_macvtap: left promiscuous mode [ 211.936952][ T12] veth0_macvtap: left promiscuous mode [ 211.937251][ T12] veth1_vlan: left promiscuous mode [ 211.937339][ T12] veth0_vlan: left promiscuous mode [ 214.507384][ T5109] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41664 sclass=netlink_route_socket pid=5109 comm=syz.0.329 [ 215.328389][ T4946] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.391778][ T4946] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.649301][ T5295] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41664 sclass=netlink_route_socket pid=5295 comm=syz.0.333 [ 216.650734][ T4946] hsr_slave_0: entered promiscuous mode [ 216.653085][ T4946] hsr_slave_1: entered promiscuous mode [ 217.290986][ T4946] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 217.329964][ T4946] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 217.336237][ T4946] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 217.391579][ T4946] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 217.869355][ T31] audit: type=1326 audit(217.810:308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.0.335" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 217.874434][ T31] audit: type=1326 audit(217.810:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.0.335" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 217.876141][ T31] audit: type=1326 audit(217.810:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.0.335" exe="/syz-executor" sig=0 arch=40000028 syscall=323 compat=0 ip=0x131f20 code=0x7ffc0000 [ 217.877143][ T31] audit: type=1326 audit(217.810:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.0.335" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 217.878423][ T31] audit: type=1326 audit(217.810:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.0.335" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 217.879397][ T31] audit: type=1326 audit(217.820:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.0.335" exe="/syz-executor" sig=0 arch=40000028 syscall=428 compat=0 ip=0x131f20 code=0x7ffc0000 [ 217.880398][ T31] audit: type=1326 audit(217.820:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.0.335" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 217.885526][ T31] audit: type=1326 audit(217.820:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.0.335" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 217.896098][ T31] audit: type=1326 audit(217.840:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.0.335" exe="/syz-executor" sig=0 arch=40000028 syscall=429 compat=0 ip=0x131f20 code=0x7ffc0000 [ 217.897512][ T31] audit: type=1326 audit(217.840:317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5397 comm="syz.0.335" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 218.229303][ T5410] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41664 sclass=netlink_route_socket pid=5410 comm=syz.0.337 [ 218.720450][ T4946] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.489130][ T5464] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41664 sclass=netlink_route_socket pid=5464 comm=syz.0.341 [ 224.636184][ T5505] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41664 sclass=netlink_route_socket pid=5505 comm=syz.0.345 [ 225.455731][ T4946] veth0_vlan: entered promiscuous mode [ 225.499932][ T4946] veth1_vlan: entered promiscuous mode [ 225.571031][ T4946] veth0_macvtap: entered promiscuous mode [ 225.582974][ T4946] veth1_macvtap: entered promiscuous mode [ 225.633347][ T4946] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.640442][ T4946] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.641963][ T4946] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.642694][ T4946] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.635963][ T5544] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41664 sclass=netlink_route_socket pid=5544 comm=syz.2.349 [ 226.720264][ T5544] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.016812][ T5544] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.132139][ T5544] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.327569][ T5544] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.538886][ T5544] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.544587][ T5544] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.561797][ T5544] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.581957][ T5544] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.568909][ T5580] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41664 sclass=netlink_route_socket pid=5580 comm=syz.0.356 [ 229.555625][ T5604] netlink: 'syz.0.358': attribute type 5 has an invalid length. [ 229.562914][ T5604] netlink: 152 bytes leftover after parsing attributes in process `syz.0.358'. [ 229.564917][ T5604] : renamed from dummy0 [ 229.956334][ T5608] ALSA: seq fatal error: cannot create timer (-22) [ 231.791270][ T5622] bond0: (slave bond_slave_0): Releasing backup interface [ 231.798258][ T5622] bond0: (slave bond_slave_1): Releasing backup interface [ 233.681056][ T31] kauditd_printk_skb: 2 callbacks suppressed [ 233.681988][ T31] audit: type=1326 audit(233.620:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5649 comm="syz.0.368" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 233.684143][ T31] audit: type=1326 audit(233.620:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5649 comm="syz.0.368" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 233.685734][ T31] audit: type=1326 audit(233.620:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5649 comm="syz.0.368" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 233.689741][ T31] audit: type=1326 audit(233.630:323): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5649 comm="syz.0.368" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 233.699405][ T31] audit: type=1326 audit(233.640:324): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5649 comm="syz.0.368" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 233.702571][ T31] audit: type=1326 audit(233.640:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5649 comm="syz.0.368" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 233.704965][ T31] audit: type=1326 audit(233.640:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5649 comm="syz.0.368" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 233.707103][ T31] audit: type=1326 audit(233.650:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5649 comm="syz.0.368" exe="/syz-executor" sig=0 arch=40000028 syscall=250 compat=0 ip=0x131f20 code=0x7ffc0000 [ 233.713965][ T31] audit: type=1326 audit(233.650:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5649 comm="syz.0.368" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 233.716371][ T31] audit: type=1326 audit(233.650:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5649 comm="syz.0.368" exe="/syz-executor" sig=0 arch=40000028 syscall=346 compat=0 ip=0x131f20 code=0x7ffc0000 [ 234.641269][ T5661] SELinux: policydb string length 0 does not match expected length 8 [ 234.645685][ T5661] SELinux: failed to load policy [ 237.118012][ T5685] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41664 sclass=netlink_route_socket pid=5685 comm=syz.2.377 [ 237.146630][ T5685] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.203866][ T5685] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.263118][ T5685] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.322549][ T5685] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.410624][ T5685] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.424417][ T5685] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.439205][ T5685] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.458098][ T5685] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.277823][ T5718] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41664 sclass=netlink_route_socket pid=5718 comm=syz.2.384 [ 238.347329][ T5718] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.442335][ T5718] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.531029][ T5718] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.610360][ T5718] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.610396][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 240.611038][ T31] audit: type=1326 audit(240.550:334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5738 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 240.613232][ T31] audit: type=1326 audit(240.550:335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5738 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 240.614653][ T31] audit: type=1326 audit(240.550:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5738 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 240.617534][ T31] audit: type=1326 audit(240.560:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5738 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 240.618811][ T31] audit: type=1326 audit(240.560:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5738 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x131f20 code=0x7ffc0000 [ 240.621723][ T31] audit: type=1326 audit(240.560:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5738 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 240.622931][ T31] audit: type=1326 audit(240.560:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5738 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 240.646075][ T31] audit: type=1326 audit(240.560:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5738 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=120 compat=0 ip=0x131f20 code=0x7ffc0000 [ 240.646536][ T31] audit: type=1326 audit(240.560:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5738 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 240.646660][ T31] audit: type=1326 audit(240.580:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5738 comm="syz.0.387" exe="/syz-executor" sig=0 arch=40000028 syscall=26 compat=0 ip=0x131f20 code=0x7ffc0000 [ 240.657858][ T5718] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.667018][ T5718] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.679481][ T5718] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.692241][ T5718] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.007225][ T5751] random: crng reseeded on system resumption [ 247.146635][ T5814] syzkaller0: entered promiscuous mode [ 247.148322][ T5814] syzkaller0: entered allmulticast mode [ 248.347718][ T5782] netlink: 'syz.0.398': attribute type 4 has an invalid length. [ 249.056114][ T5845] netlink: 24 bytes leftover after parsing attributes in process `syz.0.408'. [ 251.946370][ T5919] Invalid ELF header magic: != ELF [ 252.551823][ T31] kauditd_printk_skb: 13 callbacks suppressed [ 252.552360][ T31] audit: type=1400 audit(252.490:357): avc: denied { name_bind } for pid=5923 comm="syz.2.426" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 253.201602][ T31] audit: type=1326 audit(253.140:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5935 comm="syz.2.430" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 253.202053][ T31] audit: type=1326 audit(253.140:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5935 comm="syz.2.430" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 253.202497][ T31] audit: type=1326 audit(253.140:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5935 comm="syz.2.430" exe="/syz-executor" sig=0 arch=40000028 syscall=165 compat=0 ip=0x131f20 code=0x7ffc0000 [ 253.213295][ T31] audit: type=1326 audit(253.150:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5935 comm="syz.2.430" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 253.213755][ T31] audit: type=1326 audit(253.150:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5935 comm="syz.2.430" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 253.220594][ T31] audit: type=1326 audit(253.160:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5935 comm="syz.2.430" exe="/syz-executor" sig=0 arch=40000028 syscall=358 compat=0 ip=0x131f20 code=0x7ffc0000 [ 253.228073][ T31] audit: type=1326 audit(253.170:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5935 comm="syz.2.430" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 253.228445][ T31] audit: type=1326 audit(253.170:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5935 comm="syz.2.430" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 253.261400][ T31] audit: type=1326 audit(253.170:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5935 comm="syz.2.430" exe="/syz-executor" sig=0 arch=40000028 syscall=336 compat=0 ip=0x131f20 code=0x7ffc0000 [ 256.528933][ T5984] netlink: 32 bytes leftover after parsing attributes in process `syz.2.445'. [ 257.853204][ T31] kauditd_printk_skb: 30 callbacks suppressed [ 257.854135][ T31] audit: type=1326 audit(257.790:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6001 comm="syz.0.448" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 257.854255][ T31] audit: type=1326 audit(257.790:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6001 comm="syz.0.448" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 257.872794][ T31] audit: type=1326 audit(257.810:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6001 comm="syz.0.448" exe="/syz-executor" sig=0 arch=40000028 syscall=257 compat=0 ip=0x131f20 code=0x7ffc0000 [ 257.874728][ T31] audit: type=1326 audit(257.810:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6001 comm="syz.0.448" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 257.874825][ T31] audit: type=1326 audit(257.810:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6001 comm="syz.0.448" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 257.883260][ T31] audit: type=1326 audit(257.820:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6001 comm="syz.0.448" exe="/syz-executor" sig=0 arch=40000028 syscall=261 compat=0 ip=0x131f20 code=0x7ffc0000 [ 257.890537][ T31] audit: type=1326 audit(257.830:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6001 comm="syz.0.448" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 257.969016][ T6006] netlink: 'syz.0.450': attribute type 10 has an invalid length. [ 257.969422][ T6006] macvlan1: entered allmulticast mode [ 258.158058][ T31] audit: type=1326 audit(258.100:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6008 comm="syz.2.451" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 258.158865][ T31] audit: type=1326 audit(258.100:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6008 comm="syz.2.451" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 258.160093][ T31] audit: type=1326 audit(258.100:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6008 comm="syz.2.451" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x131f20 code=0x7ffc0000 [ 258.890898][ T6018] syz.2.453 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 261.365145][ T6032] netlink: 132 bytes leftover after parsing attributes in process `syz.0.457'. [ 271.069479][ T31] kauditd_printk_skb: 53 callbacks suppressed [ 271.069874][ T31] audit: type=1326 audit(271.010:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.2.461" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 271.070629][ T31] audit: type=1326 audit(271.010:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.2.461" exe="/syz-executor" sig=0 arch=40000028 syscall=363 compat=0 ip=0x131f20 code=0x7ffc0000 [ 271.070895][ T31] audit: type=1326 audit(271.010:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6047 comm="syz.2.461" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 275.029401][ T6058] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6058 comm=syz.2.465 [ 275.172222][ T31] audit: type=1326 audit(275.110:463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.2.466" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 275.173941][ T31] audit: type=1326 audit(275.110:464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.2.466" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 275.186346][ T31] audit: type=1326 audit(275.130:465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.2.466" exe="/syz-executor" sig=0 arch=40000028 syscall=238 compat=0 ip=0x131f20 code=0x7ffc0000 [ 275.187701][ T31] audit: type=1326 audit(275.130:466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.2.466" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 275.189056][ T31] audit: type=1326 audit(275.130:467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.2.466" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 275.190763][ T31] audit: type=1326 audit(275.130:468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.2.466" exe="/syz-executor" sig=0 arch=40000028 syscall=346 compat=0 ip=0x131f20 code=0x7ffc0000 [ 275.192099][ T31] audit: type=1326 audit(275.130:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6063 comm="syz.2.466" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 276.705119][ T6075] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.789868][ T6075] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.850470][ T6075] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.966520][ T6075] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.108264][ T6075] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.128452][ T6075] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.150881][ T6075] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.172224][ T6075] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.669838][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 278.670797][ T31] audit: type=1326 audit(278.610:471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6097 comm="syz.2.473" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 278.674086][ T31] audit: type=1326 audit(278.610:472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6097 comm="syz.2.473" exe="/syz-executor" sig=0 arch=40000028 syscall=172 compat=0 ip=0x131f20 code=0x7ffc0000 [ 278.686723][ T31] audit: type=1326 audit(278.630:473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6097 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 278.688811][ T31] audit: type=1326 audit(278.630:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6097 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 278.692068][ T31] audit: type=1326 audit(278.630:475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6097 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 278.701449][ T31] audit: type=1326 audit(278.640:476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6097 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 278.708167][ T31] audit: type=1326 audit(278.650:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6097 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 278.710953][ T31] audit: type=1326 audit(278.650:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6097 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 278.717551][ T31] audit: type=1326 audit(278.660:479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6097 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 278.723299][ T31] audit: type=1326 audit(278.660:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6097 comm="+}[@" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 279.602269][ T6125] netlink: 12 bytes leftover after parsing attributes in process `syz.2.476'. [ 281.263587][ T6136] syz_tun: left allmulticast mode [ 281.448744][ T6139] netlink: 8 bytes leftover after parsing attributes in process `syz.0.481'. [ 282.827967][ T6162] netlink: 'syz.2.489': attribute type 13 has an invalid length. [ 284.447183][ T6176] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.599433][ T6176] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.656510][ T6176] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.719395][ T6176] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.729137][ T6185] netlink: 4 bytes leftover after parsing attributes in process `syz.0.497'. [ 284.834131][ T6176] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.870052][ T6176] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.891451][ T6176] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.918438][ T6176] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.559673][ T6206] Restarting kernel threads ... [ 285.561928][ T6206] Done restarting kernel threads. [ 286.158118][ T6214] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.232327][ T6214] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.303008][ T6214] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.373410][ T6214] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.602028][ T6214] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.620717][ T6214] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.648073][ T6214] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.676095][ T6214] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.845003][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 291.846141][ T31] audit: type=1400 audit(291.780:488): avc: denied { create } for pid=6275 comm="syz.0.524" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 292.319000][ T6276] netlink: 4 bytes leftover after parsing attributes in process `syz.0.524'. [ 293.024222][ T6296] netlink: 'syz.0.529': attribute type 10 has an invalid length. [ 293.024588][ T6296] netlink: 40 bytes leftover after parsing attributes in process `syz.0.529'. [ 293.984125][ T31] audit: type=1326 audit(293.920:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6307 comm="syz.0.535" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 293.984569][ T31] audit: type=1326 audit(293.920:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6307 comm="syz.0.535" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 293.989839][ T31] audit: type=1326 audit(293.930:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6307 comm="syz.0.535" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 294.003941][ T31] audit: type=1326 audit(293.940:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6307 comm="syz.0.535" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 294.004607][ T31] audit: type=1326 audit(293.940:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6307 comm="syz.0.535" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 294.004671][ T31] audit: type=1326 audit(293.940:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6307 comm="syz.0.535" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 294.004715][ T31] audit: type=1326 audit(293.940:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6307 comm="syz.0.535" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 294.004755][ T31] audit: type=1326 audit(293.940:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6307 comm="syz.0.535" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 294.004795][ T31] audit: type=1326 audit(293.940:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6307 comm="syz.0.535" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 297.969376][ T6324] netlink: 4 bytes leftover after parsing attributes in process `syz.0.541'. [ 300.621176][ T31] kauditd_printk_skb: 6 callbacks suppressed [ 300.621528][ T31] audit: type=1326 audit(300.560:504): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 300.621844][ T31] audit: type=1326 audit(300.560:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 300.637401][ T31] audit: type=1326 audit(300.580:506): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=120 compat=0 ip=0x131f20 code=0x7ffc0000 [ 300.669016][ T31] audit: type=1326 audit(300.610:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 300.678750][ T31] audit: type=1326 audit(300.620:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6348 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x15f9d4 code=0x7ffc0000 [ 300.680349][ T31] audit: type=1326 audit(300.620:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 300.698042][ T31] audit: type=1326 audit(300.640:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=26 compat=0 ip=0x131f20 code=0x7ffc0000 [ 300.698434][ T31] audit: type=1326 audit(300.640:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 300.698547][ T31] audit: type=1326 audit(300.640:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6346 comm="syz.0.552" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 301.414699][ T31] audit: type=1400 audit(301.350:513): avc: denied { bind } for pid=6353 comm="syz.0.555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 303.331576][ T6363] sctp: [Deprecated]: syz.0.559 (pid 6363) Use of int in max_burst socket option. [ 303.331576][ T6363] Use struct sctp_assoc_value instead [ 304.182164][ T6373] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 304.579967][ T6377] sctp: [Deprecated]: syz.0.564 (pid 6377) Use of int in max_burst socket option. [ 304.579967][ T6377] Use struct sctp_assoc_value instead [ 306.246096][ T6387] mmap: syz.0.567 (6387) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 308.473111][ T6410] netlink: 'syz.0.573': attribute type 1 has an invalid length. [ 311.908877][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 311.909117][ T31] audit: type=1400 audit(311.850:517): avc: denied { setcurrent } for pid=6457 comm="syz.0.587" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 311.910122][ T31] audit: type=1401 audit(311.850:518): op=security_bounded_transition seresult=denied oldcontext=root:sysadm_r:sysadm_t newcontext=system_u:object_r:hugetlbfs_t [ 312.918537][ T6475] netlink: 4 bytes leftover after parsing attributes in process `syz.0.593'. [ 312.920792][ T6475] netlink: 12 bytes leftover after parsing attributes in process `syz.0.593'. [ 313.284560][ T6500] capability: warning: `syz.0.594' uses deprecated v2 capabilities in a way that may be insecure [ 313.373207][ T6502] syzkaller0: entered promiscuous mode [ 313.373827][ T6502] syzkaller0: entered allmulticast mode [ 314.609634][ T6512] process 'syz.0.598' launched './file1' with NULL argv: empty string added [ 314.634958][ T31] audit: type=1400 audit(314.570:519): avc: denied { execute_no_trans } for pid=6511 comm="syz.0.598" path="/360/file1" dev="tmpfs" ino=1838 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 318.315651][ T31] audit: type=1326 audit(318.240:520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6522 comm="syz.0.603" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 318.316185][ T31] audit: type=1326 audit(318.260:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6522 comm="syz.0.603" exe="/syz-executor" sig=0 arch=40000028 syscall=347 compat=0 ip=0x131f20 code=0x7ffc0000 [ 318.319724][ T31] audit: type=1400 audit(318.260:522): avc: denied { kexec_image_load } for pid=6522 comm="syz.0.603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 318.321963][ T31] audit: type=1326 audit(318.260:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6522 comm="syz.0.603" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 318.559367][ T31] audit: type=1326 audit(318.500:524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6524 comm="syz.0.604" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 318.565621][ T31] audit: type=1326 audit(318.500:525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6524 comm="syz.0.604" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 318.569063][ T31] audit: type=1326 audit(318.510:526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6524 comm="syz.0.604" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 318.570507][ T31] audit: type=1326 audit(318.510:527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6524 comm="syz.0.604" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 318.572988][ T31] audit: type=1326 audit(318.510:528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6524 comm="syz.0.604" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 318.707379][ T31] audit: type=1326 audit(318.650:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6524 comm="syz.0.604" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 320.099342][ T6541] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6541 comm=syz.0.612 [ 320.101316][ T6541] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=6541 comm=syz.0.612 [ 321.567638][ T6551] netlink: 20 bytes leftover after parsing attributes in process `syz.0.617'. [ 328.440390][ T31] kauditd_printk_skb: 16 callbacks suppressed [ 328.440612][ T31] audit: type=1326 audit(328.380:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6576 comm="syz.2.627" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 328.443115][ T31] audit: type=1326 audit(328.380:547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6576 comm="syz.2.627" exe="/syz-executor" sig=0 arch=40000028 syscall=324 compat=0 ip=0x131f20 code=0x7ffc0000 [ 328.443307][ T31] audit: type=1326 audit(328.380:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6576 comm="syz.2.627" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 328.444585][ T31] audit: type=1326 audit(328.380:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6576 comm="syz.2.627" exe="/syz-executor" sig=0 arch=40000028 syscall=219 compat=0 ip=0x131f20 code=0x7ffc0000 [ 328.452684][ T31] audit: type=1326 audit(328.390:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6576 comm="syz.2.627" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 328.453556][ T31] audit: type=1326 audit(328.390:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6576 comm="syz.2.627" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 328.869122][ T31] audit: type=1400 audit(328.810:552): avc: denied { read } for pid=6581 comm="syz.2.629" laddr=::1 lport=36068 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 331.597867][ T6597] syzkaller0: entered promiscuous mode [ 331.598452][ T6597] syzkaller0: entered allmulticast mode [ 342.017221][ T31] audit: type=1400 audit(341.960:553): avc: denied { mount } for pid=6643 comm="syz.2.652" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 342.133236][ T31] audit: type=1400 audit(342.060:554): avc: denied { watch watch_reads } for pid=6643 comm="syz.2.652" path="/121/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 342.225748][ T31] audit: type=1400 audit(342.160:555): avc: denied { unmount } for pid=4946 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 345.774794][ T6667] netlink: 'syz.2.661': attribute type 27 has an invalid length. [ 346.127095][ T6667] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.127489][ T6667] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.127580][ T6667] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.127664][ T6667] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.259248][ T6667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.414808][ T6667] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.422173][ T6667] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.433783][ T6667] veth1_vlan: left promiscuous mode [ 346.436011][ T6667] veth0_vlan: left promiscuous mode [ 346.437219][ T6667] veth0_vlan: entered promiscuous mode [ 346.439967][ T6667] veth1_vlan: entered promiscuous mode [ 346.458938][ T6667] veth1_macvtap: left promiscuous mode [ 346.460375][ T6667] veth0_macvtap: left promiscuous mode [ 346.461869][ T6667] veth0_macvtap: entered promiscuous mode [ 346.463306][ T6667] veth1_macvtap: entered promiscuous mode [ 346.465041][ T6667] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.485887][ T6667] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.486140][ T6667] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.486273][ T6667] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 349.448727][ T31] audit: type=1400 audit(349.390:556): avc: denied { write } for pid=6677 comm="syz.2.663" name="file0" dev="tmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 350.213768][ T31] audit: type=1326 audit(350.150:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6685 comm="syz.2.667" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 350.216758][ T31] audit: type=1326 audit(350.150:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6685 comm="syz.2.667" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 350.222973][ T31] audit: type=1326 audit(350.160:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6685 comm="syz.2.667" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 350.224589][ T31] audit: type=1326 audit(350.160:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6685 comm="syz.2.667" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 350.228018][ T31] audit: type=1326 audit(350.170:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6685 comm="syz.2.667" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 350.229782][ T31] audit: type=1326 audit(350.170:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6685 comm="syz.2.667" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 350.231540][ T31] audit: type=1326 audit(350.170:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6685 comm="syz.2.667" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 350.254546][ T31] audit: type=1326 audit(350.190:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6685 comm="syz.2.667" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 350.256552][ T31] audit: type=1326 audit(350.190:565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6685 comm="syz.2.667" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 356.575366][ T31] kauditd_printk_skb: 10 callbacks suppressed [ 356.575570][ T31] audit: type=1400 audit(356.510:576): avc: denied { mount } for pid=6727 comm="syz.2.685" name="/" dev="ramfs" ino=11375 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 365.798457][ T6787] veth0: entered promiscuous mode [ 365.806977][ T6787] veth0: left promiscuous mode [ 366.551286][ T31] audit: type=1400 audit(366.490:577): avc: denied { read } for pid=6790 comm="syz.2.707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 367.198604][ T6796] syzkaller0: entered promiscuous mode [ 367.199619][ T6796] syzkaller0: entered allmulticast mode [ 368.086676][ T6795] netlink: 4 bytes leftover after parsing attributes in process `syz.0.709'. [ 369.782277][ T31] audit: type=1326 audit(369.720:578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6827 comm="syz.2.719" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 369.783529][ T31] audit: type=1326 audit(369.720:579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6827 comm="syz.2.719" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 369.795642][ T31] audit: type=1326 audit(369.730:580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6827 comm="syz.2.719" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 369.795856][ T31] audit: type=1326 audit(369.730:581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6827 comm="syz.2.719" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 369.802115][ T31] audit: type=1326 audit(369.740:582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6827 comm="syz.2.719" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 369.810573][ T31] audit: type=1326 audit(369.750:583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6827 comm="syz.2.719" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 369.816424][ T31] audit: type=1326 audit(369.760:584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6827 comm="syz.2.719" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 369.816688][ T31] audit: type=1326 audit(369.760:585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6827 comm="syz.2.719" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 369.831556][ T31] audit: type=1326 audit(369.770:586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6827 comm="syz.2.719" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 370.380238][ T6831] Illegal XDP return value 4294967274 on prog (id 381) dev syz_tun, expect packet loss! [ 372.501687][ T31] kauditd_printk_skb: 14 callbacks suppressed [ 372.502026][ T31] audit: type=1400 audit(372.440:601): avc: denied { create } for pid=6858 comm="syz.0.727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 372.522940][ T31] audit: type=1400 audit(372.460:602): avc: denied { ioctl } for pid=6858 comm="syz.0.727" path="socket:[12343]" dev="sockfs" ino=12343 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 372.737499][ T31] audit: type=1400 audit(372.670:603): avc: denied { mounton } for pid=6865 comm="syz.0.729" path="/415/file0" dev="proc" ino=4026532839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=dir permissive=1 [ 372.884429][ T6871] netlink: 96 bytes leftover after parsing attributes in process `syz.0.730'. [ 377.331418][ T31] audit: type=1326 audit(377.270:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6904 comm="syz.0.737" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 377.331643][ T31] audit: type=1326 audit(377.270:605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6904 comm="syz.0.737" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 377.331780][ T31] audit: type=1326 audit(377.270:606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6904 comm="syz.0.737" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 377.333199][ T31] audit: type=1326 audit(377.270:607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6904 comm="syz.0.737" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 377.333282][ T31] audit: type=1326 audit(377.270:608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6904 comm="syz.0.737" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 377.338547][ T31] audit: type=1326 audit(377.280:609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6904 comm="syz.0.737" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 377.338756][ T31] audit: type=1326 audit(377.280:610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6904 comm="syz.0.737" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 378.386092][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 378.386340][ T31] audit: type=1326 audit(378.320:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6916 comm="syz.0.740" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 378.406246][ T31] audit: type=1326 audit(378.350:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6916 comm="syz.0.740" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 378.413206][ T31] audit: type=1326 audit(378.350:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6916 comm="syz.0.740" exe="/syz-executor" sig=0 arch=40000028 syscall=184 compat=0 ip=0x131f20 code=0x7ffc0000 [ 378.426601][ T31] audit: type=1326 audit(378.370:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6916 comm="syz.0.740" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 378.426886][ T31] audit: type=1326 audit(378.370:622): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6916 comm="syz.0.740" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 378.624765][ T31] audit: type=1400 audit(378.560:623): avc: denied { create } for pid=6920 comm="syz.0.741" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 378.630461][ T31] audit: type=1400 audit(378.570:624): avc: denied { setopt } for pid=6920 comm="syz.0.741" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 378.639441][ T31] audit: type=1400 audit(378.580:625): avc: denied { connect } for pid=6920 comm="syz.0.741" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 378.646165][ T31] audit: type=1400 audit(378.580:626): avc: denied { write } for pid=6920 comm="syz.0.741" path="socket:[12369]" dev="sockfs" ino=12369 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 381.448136][ T6963] netlink: 'syz.0.752': attribute type 4 has an invalid length. [ 381.451609][ T6963] netlink: 'syz.0.752': attribute type 4 has an invalid length. [ 382.777661][ T7009] netlink: 12 bytes leftover after parsing attributes in process `syz.0.761'. [ 384.029595][ T7034] 8021q: adding VLAN 0 to HW filter on device bond1 [ 384.032495][ T7034] netlink: 4 bytes leftover after parsing attributes in process `syz.0.772'. [ 384.076788][ T7034] bond1 (unregistering): Released all slaves [ 388.049496][ T31] audit: type=1400 audit(387.990:627): avc: denied { ioctl } for pid=7024 comm="syz.2.768" path="socket:[12551]" dev="sockfs" ino=12551 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 388.061839][ T7119] syz_tun: entered promiscuous mode [ 389.136276][ T31] audit: type=1326 audit(389.080:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7130 comm="syz.0.785" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 389.146611][ T31] audit: type=1326 audit(389.090:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7130 comm="syz.0.785" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 389.150409][ T31] audit: type=1326 audit(389.090:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7130 comm="syz.0.785" exe="/syz-executor" sig=0 arch=40000028 syscall=322 compat=0 ip=0x12fd18 code=0x7ffc0000 [ 389.152643][ T31] audit: type=1326 audit(389.090:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7130 comm="syz.0.785" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 389.153850][ T31] audit: type=1326 audit(389.090:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7130 comm="syz.0.785" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 389.184540][ T31] audit: type=1326 audit(389.100:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7130 comm="syz.0.785" exe="/syz-executor" sig=0 arch=40000028 syscall=180 compat=0 ip=0x131f20 code=0x7ffc0000 [ 389.185730][ T31] audit: type=1326 audit(389.120:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7130 comm="syz.0.785" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 389.185998][ T31] audit: type=1326 audit(389.120:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7130 comm="syz.0.785" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 391.862281][ T31] audit: type=1400 audit(391.800:636): avc: denied { module_load } for pid=7146 comm="syz.0.792" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=system permissive=1 [ 391.865014][ T7147] kernel read not supported for file /policy (pid: 7147 comm: syz.0.792) [ 396.247954][ T31] audit: type=1326 audit(396.190:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7152 comm="syz.0.794" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 396.249625][ T31] audit: type=1326 audit(396.190:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7152 comm="syz.0.794" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 396.266680][ T31] audit: type=1326 audit(396.200:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7152 comm="syz.0.794" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 396.270063][ T31] audit: type=1326 audit(396.210:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7152 comm="syz.0.794" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 396.276819][ T31] audit: type=1326 audit(396.220:641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7152 comm="syz.0.794" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 396.299408][ T31] audit: type=1326 audit(396.240:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7152 comm="syz.0.794" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 396.299800][ T31] audit: type=1326 audit(396.240:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7152 comm="syz.0.794" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 396.299896][ T31] audit: type=1326 audit(396.240:644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7152 comm="syz.0.794" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 396.301741][ T31] audit: type=1326 audit(396.240:645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7152 comm="syz.0.794" exe="/syz-executor" sig=0 arch=40000028 syscall=363 compat=0 ip=0x131f20 code=0x7ffc0000 [ 396.301868][ T31] audit: type=1326 audit(396.240:646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7152 comm="syz.0.794" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 397.702376][ T7157] netlink: 8 bytes leftover after parsing attributes in process `syz.0.795'. [ 404.133515][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 404.138827][ T31] audit: type=1326 audit(404.070:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7171 comm="syz.2.801" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 404.171665][ T31] audit: type=1326 audit(404.110:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7171 comm="syz.2.801" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 404.205057][ T31] audit: type=1326 audit(404.140:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7171 comm="syz.2.801" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 404.226558][ T31] audit: type=1326 audit(404.170:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7171 comm="syz.2.801" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 404.226755][ T31] audit: type=1326 audit(404.170:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7171 comm="syz.2.801" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 404.235827][ T31] audit: type=1326 audit(404.170:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7171 comm="syz.2.801" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 404.271170][ T31] audit: type=1326 audit(404.190:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7171 comm="syz.2.801" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 404.286912][ T31] audit: type=1326 audit(404.210:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7171 comm="syz.2.801" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 404.287101][ T31] audit: type=1326 audit(404.230:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7171 comm="syz.2.801" exe="/syz-executor" sig=0 arch=40000028 syscall=132 compat=0 ip=0x131f20 code=0x7ffc0000 [ 404.287238][ T31] audit: type=1326 audit(404.230:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7171 comm="syz.2.801" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 410.046342][ T7200] netlink: 128 bytes leftover after parsing attributes in process `syz.0.811'. [ 410.055887][ T7200] netlink: 24 bytes leftover after parsing attributes in process `syz.0.811'. [ 411.974219][ T7213] syzkaller0: entered promiscuous mode [ 411.974563][ T7213] syzkaller0: entered allmulticast mode [ 412.127469][ T7217] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.564854][ T7217] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 412.818051][ T7217] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.031454][ T7217] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.207115][ T7217] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.227965][ T7217] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.237302][ T7217] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.250654][ T7217] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 413.303594][ T7226] futex_wake_op: syz.0.818 tries to shift op by -1; fix this program [ 413.819863][ T7246] netlink: 'syz.0.821': attribute type 10 has an invalid length. [ 413.844466][ T7246] netlink: 'syz.0.821': attribute type 10 has an invalid length. [ 414.320363][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 414.320631][ T31] audit: type=1326 audit(414.260:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7247 comm="syz.0.822" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 414.320881][ T31] audit: type=1326 audit(414.260:660): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7247 comm="syz.0.822" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 414.321492][ T31] audit: type=1326 audit(414.260:661): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7247 comm="syz.0.822" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 414.322970][ T31] audit: type=1326 audit(414.260:662): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7247 comm="syz.0.822" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 414.326181][ T31] audit: type=1326 audit(414.270:663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7247 comm="syz.0.822" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 414.347691][ T31] audit: type=1326 audit(414.290:664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7247 comm="syz.0.822" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x131f20 code=0x7ffc0000 [ 414.347907][ T31] audit: type=1326 audit(414.290:665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7247 comm="syz.0.822" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 414.348962][ T31] audit: type=1326 audit(414.290:666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7247 comm="syz.0.822" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x131f20 code=0x7ffc0000 [ 414.349744][ T31] audit: type=1326 audit(414.290:667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7247 comm="syz.0.822" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 414.350803][ T31] audit: type=1326 audit(414.290:668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7247 comm="syz.0.822" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 419.641366][ T7308] SELinux: failed to load policy [ 419.843463][ T7310] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.036188][ T7310] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.203502][ T7310] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.347483][ T7310] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 420.589548][ T7310] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 420.608173][ T7310] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 420.617962][ T7310] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 420.632635][ T7310] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 421.956322][ T31] kauditd_printk_skb: 7 callbacks suppressed [ 421.957899][ T31] audit: type=1400 audit(421.890:676): avc: denied { unmount } for pid=3094 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 423.970257][ T7345] pim6reg1: entered promiscuous mode [ 423.971142][ T7345] pim6reg1: entered allmulticast mode [ 424.328440][ T7352] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 424.417782][ T7352] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 424.470980][ T7352] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 424.531160][ T7352] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 425.190095][ T7352] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 425.282787][ T7352] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 425.345622][ T7352] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 425.400667][ T7352] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 428.086056][ T31] audit: type=1326 audit(428.020:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7376 comm="syz.2.846" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7fc00000 [ 430.837970][ T31] audit: type=1326 audit(430.780:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7409 comm="syz.2.861" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 430.839904][ T31] audit: type=1326 audit(430.780:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7409 comm="syz.2.861" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 430.842433][ T31] audit: type=1326 audit(430.780:680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7409 comm="syz.2.861" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 430.848845][ T31] audit: type=1326 audit(430.790:681): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7409 comm="syz.2.861" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 430.858625][ T31] audit: type=1326 audit(430.800:682): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7409 comm="syz.2.861" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 430.861550][ T31] audit: type=1326 audit(430.800:683): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7409 comm="syz.2.861" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 430.872278][ T31] audit: type=1326 audit(430.810:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7409 comm="syz.2.861" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x131f20 code=0x7ffc0000 [ 430.885430][ T31] audit: type=1326 audit(430.810:685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7409 comm="syz.2.861" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 430.886518][ T31] audit: type=1326 audit(430.820:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7409 comm="syz.2.861" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x131f20 code=0x7ffc0000 [ 433.580020][ T7417] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=7417 comm=syz.2.863 [ 437.727740][ T7429] netlink: 280 bytes leftover after parsing attributes in process `syz.0.868'. [ 443.907096][ T31] kauditd_printk_skb: 8 callbacks suppressed [ 443.911589][ T31] audit: type=1326 audit(443.830:695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7437 comm="syz.2.871" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 443.918443][ T31] audit: type=1326 audit(443.860:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7437 comm="syz.2.871" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 443.926394][ T31] audit: type=1326 audit(443.860:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7437 comm="syz.2.871" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 443.967834][ T31] audit: type=1326 audit(443.910:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7437 comm="syz.2.871" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 443.968118][ T31] audit: type=1326 audit(443.910:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7437 comm="syz.2.871" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 443.986820][ T31] audit: type=1326 audit(443.910:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7437 comm="syz.2.871" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 443.987516][ T31] audit: type=1326 audit(443.930:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7437 comm="syz.2.871" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 443.987571][ T31] audit: type=1326 audit(443.930:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7437 comm="syz.2.871" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 443.991765][ T31] audit: type=1326 audit(443.930:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7437 comm="syz.2.871" exe="/syz-executor" sig=0 arch=40000028 syscall=304 compat=0 ip=0x131f20 code=0x7ffc0000 [ 444.004178][ T31] audit: type=1326 audit(443.930:704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7437 comm="syz.2.871" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 454.168596][ T7454] kexec: Could not allocate control_code_buffer [ 476.971111][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 476.971328][ T31] audit: type=1326 audit(476.910:706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7540 comm="syz.0.907" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 476.972345][ T31] audit: type=1326 audit(476.910:707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7540 comm="syz.0.907" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 476.972965][ T31] audit: type=1326 audit(476.910:708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7540 comm="syz.0.907" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 476.975034][ T31] audit: type=1326 audit(476.910:709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7540 comm="syz.0.907" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 476.975641][ T31] audit: type=1326 audit(476.910:710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7540 comm="syz.0.907" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 476.977580][ T31] audit: type=1326 audit(476.920:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7540 comm="syz.0.907" exe="/syz-executor" sig=0 arch=40000028 syscall=151 compat=0 ip=0x131f20 code=0x7ffc0000 [ 476.977775][ T31] audit: type=1326 audit(476.920:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7540 comm="syz.0.907" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 476.981605][ T31] audit: type=1326 audit(476.920:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7540 comm="syz.0.907" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 476.981787][ T31] audit: type=1326 audit(476.920:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7540 comm="syz.0.907" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 476.985139][ T31] audit: type=1326 audit(476.920:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7540 comm="syz.0.907" exe="/syz-executor" sig=0 arch=40000028 syscall=281 compat=0 ip=0x131f20 code=0x7ffc0000 [ 476.991925][ T7541] tmpfs: Bad value for 'size' [ 486.641708][ T31] kauditd_printk_skb: 16 callbacks suppressed [ 486.642103][ T31] audit: type=1400 audit(486.580:732): avc: denied { wake_alarm } for pid=7568 comm="syz.0.918" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 488.162343][ T7575] netlink: 'syz.2.920': attribute type 5 has an invalid length. [ 491.387515][ T31] audit: type=1326 audit(491.320:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.0.928" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 491.387950][ T31] audit: type=1326 audit(491.330:734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.0.928" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 491.388073][ T31] audit: type=1326 audit(491.330:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.0.928" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 491.388207][ T31] audit: type=1326 audit(491.330:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.0.928" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 491.401224][ T31] audit: type=1326 audit(491.340:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.0.928" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 491.402086][ T31] audit: type=1326 audit(491.340:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.0.928" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 491.402234][ T31] audit: type=1326 audit(491.340:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.0.928" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 491.402345][ T31] audit: type=1326 audit(491.340:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.0.928" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 491.423388][ T31] audit: type=1326 audit(491.360:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7598 comm="syz.0.928" exe="/syz-executor" sig=0 arch=40000028 syscall=192 compat=0 ip=0x131f20 code=0x7ffc0000 [ 492.809762][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 492.809958][ T31] audit: type=1326 audit(492.750:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7627 comm="syz.0.942" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 492.810126][ T31] audit: type=1326 audit(492.750:746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7627 comm="syz.0.942" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 492.847424][ T31] audit: type=1326 audit(492.780:747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7627 comm="syz.0.942" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 492.847669][ T31] audit: type=1326 audit(492.790:748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7627 comm="syz.0.942" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 492.847795][ T31] audit: type=1326 audit(492.790:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7627 comm="syz.0.942" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 492.874661][ T31] audit: type=1326 audit(492.810:750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7627 comm="syz.0.942" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 492.906202][ T31] audit: type=1326 audit(492.850:751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7627 comm="syz.0.942" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 492.906781][ T31] audit: type=1326 audit(492.850:752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7627 comm="syz.0.942" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 492.911980][ T31] audit: type=1326 audit(492.850:753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7627 comm="syz.0.942" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 492.914044][ T31] audit: type=1326 audit(492.850:754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7627 comm="syz.0.942" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 495.714457][ T7670] IPv6: Can't replace route, no match found [ 497.878997][ T7696] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 497.979674][ T7696] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 498.031581][ T7696] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 498.093562][ T7696] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 498.159661][ T7696] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 498.166834][ T7696] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 498.177325][ T7696] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 498.187281][ T7696] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 499.411311][ T31] kauditd_printk_skb: 27 callbacks suppressed [ 499.412015][ T31] audit: type=1400 audit(499.350:782): avc: denied { create } for pid=7730 comm="syz.0.982" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 508.109958][ T7767] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.209080][ T7767] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.287620][ T7767] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.356324][ T7767] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 508.467946][ T7767] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 508.490594][ T7767] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 508.518709][ T7767] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 508.547682][ T7767] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 512.629723][ T31] audit: type=1326 audit(512.570:783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7810 comm="syz.0.1007" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 512.649137][ T31] audit: type=1326 audit(512.590:784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7810 comm="syz.0.1007" exe="/syz-executor" sig=0 arch=40000028 syscall=136 compat=0 ip=0x131f20 code=0x7ffc0000 [ 512.662344][ T31] audit: type=1326 audit(512.600:785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7810 comm="syz.0.1007" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 512.666999][ T31] audit: type=1326 audit(512.610:786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7810 comm="syz.0.1007" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 514.360539][ T31] audit: type=1326 audit(514.280:787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7818 comm="syz.0.1011" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 514.383017][ T31] audit: type=1326 audit(514.320:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7818 comm="syz.0.1011" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 514.394471][ T31] audit: type=1326 audit(514.330:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7818 comm="syz.0.1011" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 514.394743][ T31] audit: type=1326 audit(514.330:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7818 comm="syz.0.1011" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 514.394893][ T31] audit: type=1326 audit(514.330:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7818 comm="syz.0.1011" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 514.403332][ T31] audit: type=1326 audit(514.340:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7818 comm="syz.0.1011" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 517.533463][ T12] bond0 (unregistering): Released all slaves [ 517.675999][ T12] hsr_slave_0: left promiscuous mode [ 517.677684][ T12] hsr_slave_1: left promiscuous mode [ 520.827432][ T7845] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 520.832732][ T7845] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 522.876666][ T7845] hsr_slave_0: entered promiscuous mode [ 522.877740][ T7845] hsr_slave_1: entered promiscuous mode [ 522.878470][ T7845] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 522.878617][ T7845] Cannot create hsr debugfs directory [ 524.070723][ T7845] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 524.137340][ T7845] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 524.149647][ T7845] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 524.178057][ T7845] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 525.572060][ T7845] 8021q: adding VLAN 0 to HW filter on device bond0 [ 528.731673][ T7845] veth0_vlan: entered promiscuous mode [ 528.740808][ T7845] veth1_vlan: entered promiscuous mode [ 528.797685][ T7845] veth0_macvtap: entered promiscuous mode [ 528.810745][ T8267] alloc_vmap_area: 39 callbacks suppressed [ 528.811494][ T8267] vmalloc_node_range for size 536875008 failed: Address range restricted to 0xdf800000 - 0xff800000 [ 528.812456][ T8267] syz.2.1020: vmalloc error: size 536870912, vm_struct allocation failed, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 528.817201][ T8267] CPU: 0 UID: 0 PID: 8267 Comm: syz.2.1020 Not tainted 6.15.0-syzkaller #0 PREEMPT [ 528.817377][ T8267] Hardware name: ARM-Versatile Express [ 528.817580][ T8267] Call trace: [ 528.817771][ T8267] [<80201a00>] (dump_backtrace) from [<80201afc>] (show_stack+0x18/0x1c) [ 528.818398][ T8267] r7:00000dc0 r6:82279dfc r5:60000013 r4:8225e8fc [ 528.818455][ T8267] [<80201ae4>] (show_stack) from [<8021fdc4>] (dump_stack_lvl+0x70/0x7c) [ 528.818485][ T8267] [<8021fd54>] (dump_stack_lvl) from [<8021fde8>] (dump_stack+0x18/0x1c) [ 528.818510][ T8267] r5:85a41800 r4:00000000 [ 528.818517][ T8267] [<8021fdd0>] (dump_stack) from [<804fa0f4>] (warn_alloc+0xd8/0x178) [ 528.818545][ T8267] [<804fa01c>] (warn_alloc) from [<804e8e58>] (__vmalloc_node_range_noprof+0xc0/0x544) [ 528.818571][ T8267] r3:20000000 r2:82279dfc [ 528.818582][ T8267] r6:df800000 r5:ff800000 r4:20000000 [ 528.818589][ T8267] [<804e8d98>] (__vmalloc_node_range_noprof) from [<80506d70>] (__kvmalloc_node_noprof+0x2c0/0x5a0) [ 528.818632][ T8267] r10:85a41800 r9:00000000 r8:000029c0 r7:00000dc0 r6:00000000 r5:853c6c40 [ 528.818646][ T8267] r4:20000000 [ 528.818654][ T8267] [<80506ab0>] (__kvmalloc_node_noprof) from [<816ed9dc>] (xt_alloc_entry_offsets+0x24/0x30) [ 528.818691][ T8267] r10:df9d1cf0 r9:853c6c00 r8:00000000 r7:00000000 r6:00000238 r5:853c6c40 [ 528.818700][ T8267] r4:08000000 [ 528.818706][ T8267] [<816ed9b8>] (xt_alloc_entry_offsets) from [<817aba44>] (translate_table+0x70/0x78c) [ 528.818735][ T8267] [<817ab9d4>] (translate_table) from [<817acc14>] (do_replace+0xe8/0x5d0) [ 528.818764][ T8267] r10:b5403587 r9:853c6c40 r8:00000000 r7:20000360 r6:00000238 r5:853c6c00 [ 528.818772][ T8267] r4:85940dc0 [ 528.818780][ T8267] [<817acb2c>] (do_replace) from [<817ad230>] (do_ipt_set_ctl+0x134/0x2a0) [ 528.818809][ T8267] r10:00000126 r9:815261b8 r8:00000298 r7:853d88c4 r6:df9d1d98 r5:84916c80 [ 528.818819][ T8267] r4:00000040 [ 528.818826][ T8267] [<817ad0fc>] (do_ipt_set_ctl) from [<81678d48>] (nf_setsockopt+0x60/0x7c) [ 528.818857][ T8267] r10:00000126 r9:815261b8 r8:00000298 r7:853d88c4 r6:84916c80 r5:817ad0fc [ 528.818865][ T8267] r4:829e2bbc [ 528.818872][ T8267] [<81678cec>] (nf_setsockopt) from [<817141bc>] (ip_setsockopt+0x88/0x98) [ 528.818897][ T8267] r6:84916c80 r5:00000298 r4:00000040 [ 528.818904][ T8267] [<81714138>] (ip_setsockopt) from [<81724450>] (tcp_setsockopt+0x3c/0x58) [ 528.818929][ T8267] r6:00000000 r5:853d8480 r4:81714134 [ 528.818936][ T8267] [<81724418>] (tcp_setsockopt) from [<815261f0>] (sock_common_setsockopt+0x38/0x40) [ 528.818966][ T8267] r4:81724414 [ 528.818973][ T8267] [<815261bc>] (sock_common_setsockopt) from [<8195c14c>] (smc_setsockopt+0xac/0x3cc) [ 528.819000][ T8267] r4:00000040 [ 528.819007][ T8267] [<8195c0a4>] (smc_setsockopt) from [<81521960>] (do_sock_setsockopt+0xb0/0x17c) [ 528.819036][ T8267] r9:85a41800 r8:00000000 r7:84974f00 r6:83760500 r5:00000000 r4:8195c0a0 [ 528.819044][ T8267] [<815218b0>] (do_sock_setsockopt) from [<81524e5c>] (__sys_setsockopt+0x7c/0xc4) [ 528.819070][ T8267] r6:84974f01 r5:00000040 r4:00000000 [ 528.819077][ T8267] [<81524de0>] (__sys_setsockopt) from [<81524ec0>] (sys_setsockopt+0x1c/0x24) [ 528.819130][ T8267] r8:8020029c r7:00000126 r6:002e6308 r5:00000000 r4:00000298 [ 528.819138][ T8267] [<81524ea4>] (sys_setsockopt) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 528.819210][ T8267] Exception stack(0xdf9d1fa8 to 0xdf9d1ff0) [ 528.819343][ T8267] 1fa0: 00000298 00000000 00000003 00000000 00000040 20000300 [ 528.819369][ T8267] 1fc0: 00000298 00000000 002e6308 00000126 002d0000 00000000 00006364 76b2b0bc [ 528.819382][ T8267] 1fe0: 76b2aec0 76b2aeb0 00019384 00131f20 [ 528.819399][ T7845] veth1_macvtap: entered promiscuous mode [ 528.834373][ T8267] Mem-Info: [ 528.836280][ T8267] active_anon:1667 inactive_anon:0 isolated_anon:0 [ 528.836280][ T8267] active_file:2257 inactive_file:35403 isolated_file:0 [ 528.836280][ T8267] unevictable:768 dirty:12 writeback:0 [ 528.836280][ T8267] slab_reclaimable:1079 slab_unreclaimable:6163 [ 528.836280][ T8267] mapped:2360 shmem:777 pagetables:519 [ 528.836280][ T8267] sec_pagetables:0 bounce:0 [ 528.836280][ T8267] kernel_misc_reclaimable:0 [ 528.836280][ T8267] free:439050 free_pcp:1352 free_cma:4032 [ 528.838648][ T8267] Node 0 active_anon:6668kB inactive_anon:0kB active_file:9028kB inactive_file:141612kB unevictable:3072kB isolated(anon):0kB isolated(file):0kB mapped:9440kB dirty:48kB writeback:0kB shmem:3108kB writeback_tmp:0kB kernel_stack:2776kB pagetables:2076kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 528.840218][ T8267] Normal free:1383496kB boost:0kB min:4772kB low:6196kB high:7620kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:1520kB unevictable:0kB writepending:36kB present:1556480kB managed:1426960kB mlocked:0kB bounce:0kB free_pcp:5408kB local_pcp:2812kB free_cma:0kB [ 528.842658][ T8267] lowmem_reserve[]: 0 4224 4224 [ 528.844081][ T8267] Normal: 62*4kB (UM) 26*8kB (UME) 6*16kB (UME) 17*32kB (UME) 11*64kB (UME) 7*128kB (UME) 6*256kB (UM) 8*512kB (UME) 7*1024kB (UM) 6*2048kB (UME) 331*4096kB (UM) = 1383560kB [ 528.851802][ T8267] 38437 total pagecache pages [ 528.852359][ T8267] 0 pages in swap cache [ 528.852765][ T8267] Free swap = 124996kB [ 528.853149][ T8267] Total swap = 124996kB [ 528.853665][ T8267] 524288 pages RAM [ 528.865652][ T8267] 135168 pages HighMem/MovableOnly [ 528.866473][ T8267] 32380 pages reserved [ 528.866916][ T8267] 4096 pages cma reserved [ 528.870200][ T31] audit: type=1400 audit(528.810:832): avc: denied { write } for pid=8266 comm="syz.2.1020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 528.882463][ T7845] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.882679][ T7845] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.882807][ T7845] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.882853][ T7845] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 528.889564][ T31] audit: type=1400 audit(528.830:833): avc: denied { create } for pid=8266 comm="syz.2.1020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 530.238955][ T31] audit: type=1326 audit(530.180:834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8304 comm="syz.0.1029" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 530.275406][ T31] audit: type=1326 audit(530.210:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8304 comm="syz.0.1029" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 530.318572][ T31] audit: type=1326 audit(530.220:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8304 comm="syz.0.1029" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 530.318962][ T31] audit: type=1326 audit(530.260:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8304 comm="syz.0.1029" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 530.375999][ T31] audit: type=1326 audit(530.260:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8304 comm="syz.0.1029" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 530.378652][ T31] audit: type=1326 audit(530.320:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8304 comm="syz.0.1029" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 530.378843][ T31] audit: type=1326 audit(530.320:840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8304 comm="syz.0.1029" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 534.488781][ T31] kauditd_printk_skb: 35 callbacks suppressed [ 534.490320][ T31] audit: type=1400 audit(534.430:876): avc: denied { getopt } for pid=8331 comm="syz.0.1038" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 535.274504][ T31] audit: type=1326 audit(535.210:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.0.1041" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 535.275497][ T31] audit: type=1326 audit(535.210:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.0.1041" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 535.277285][ T31] audit: type=1326 audit(535.220:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.0.1041" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 535.280753][ T31] audit: type=1326 audit(535.220:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.0.1041" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 535.282160][ T31] audit: type=1326 audit(535.220:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.0.1041" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 535.282244][ T31] audit: type=1326 audit(535.220:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.0.1041" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 535.285584][ T31] audit: type=1326 audit(535.220:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.0.1041" exe="/syz-executor" sig=0 arch=40000028 syscall=257 compat=0 ip=0x131f20 code=0x7ffc0000 [ 535.286072][ T31] audit: type=1326 audit(535.230:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.0.1041" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 535.287114][ T31] audit: type=1326 audit(535.230:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8339 comm="syz.0.1041" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 538.348395][ T8374] netlink: 4360 bytes leftover after parsing attributes in process `syz.0.1056'. [ 538.832916][ T8380] netlink: 'syz.2.1059': attribute type 1 has an invalid length. [ 541.012959][ T31] kauditd_printk_skb: 63 callbacks suppressed [ 541.013295][ T31] audit: type=1400 audit(540.950:949): avc: denied { write } for pid=8396 comm="syz.0.1065" lport=59192 faddr=::ffff:172.20.255.187 fport=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 541.299413][ T31] audit: type=1326 audit(541.240:950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8399 comm="syz.0.1066" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 541.301264][ T31] audit: type=1326 audit(541.240:951): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8399 comm="syz.0.1066" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 541.302737][ T31] audit: type=1326 audit(541.240:952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8399 comm="syz.0.1066" exe="/syz-executor" sig=0 arch=40000028 syscall=120 compat=0 ip=0x131f20 code=0x7ffc0000 [ 541.307121][ T31] audit: type=1326 audit(541.250:953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8399 comm="syz.0.1066" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 541.310060][ T31] audit: type=1326 audit(541.250:954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8402 comm="syz.0.1066" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x15f9d4 code=0x7ffc0000 [ 541.310751][ T31] audit: type=1326 audit(541.250:955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8399 comm="syz.0.1066" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 541.312869][ T31] audit: type=1326 audit(541.250:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8399 comm="syz.0.1066" exe="/syz-executor" sig=0 arch=40000028 syscall=26 compat=0 ip=0x131f20 code=0x7ffc0000 [ 541.313633][ T31] audit: type=1326 audit(541.250:957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8399 comm="syz.0.1066" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 541.314628][ T31] audit: type=1326 audit(541.250:958): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8399 comm="syz.0.1066" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=0 ip=0xef158 code=0x7ffc0000 [ 541.526288][ T8400] netlink: 'syz.0.1066': attribute type 10 has an invalid length. [ 541.535776][ T8400] netlink: 'syz.0.1066': attribute type 10 has an invalid length. [ 541.825878][ T8408] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1069'. [ 541.926355][ T8411] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1070'. [ 544.714007][ T8437] tmpfs: Unsupported parameter 'mpol' [ 544.990431][ T8442] IPv6: Can't replace route, no match found [ 545.272859][ T8444] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 545.376993][ T8444] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 545.450934][ T8444] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 545.808745][ T8444] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 546.009569][ T8444] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 546.022112][ T8444] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 546.048899][ T8444] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 546.086675][ T8444] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 547.193276][ T31] kauditd_printk_skb: 52 callbacks suppressed [ 547.194966][ T31] audit: type=1326 audit(547.130:1011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8475 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 547.200484][ T31] audit: type=1326 audit(547.130:1012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8475 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 547.204862][ T31] audit: type=1326 audit(547.140:1013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8475 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 547.209108][ T31] audit: type=1326 audit(547.140:1014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8475 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f20 code=0x7ffc0000 [ 547.211141][ T31] audit: type=1326 audit(547.140:1015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8475 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 547.213176][ T31] audit: type=1326 audit(547.140:1016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8475 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=40000028 syscall=100 compat=0 ip=0x131f20 code=0x7ffc0000 [ 547.237426][ T31] audit: type=1326 audit(547.140:1017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8475 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 547.237945][ T31] audit: type=1326 audit(547.140:1018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8475 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 547.238185][ T31] audit: type=1326 audit(547.140:1019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8475 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=40000028 syscall=359 compat=0 ip=0x131f20 code=0x7ffc0000 [ 547.238279][ T31] audit: type=1326 audit(547.140:1020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8475 comm="syz.2.1089" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 552.227027][ T31] kauditd_printk_skb: 32 callbacks suppressed [ 552.227232][ T31] audit: type=1400 audit(552.170:1053): avc: denied { ioctl } for pid=8501 comm="syz.0.1098" path="/40/file0" dev="tmpfs" ino=224 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 556.873779][ T31] audit: type=1400 audit(556.810:1054): avc: denied { create } for pid=8532 comm="syz.2.1111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 556.878651][ T31] audit: type=1400 audit(556.820:1055): avc: denied { sys_admin } for pid=8532 comm="syz.2.1111" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 560.116489][ T31] audit: type=1326 audit(560.050:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8570 comm="syz.2.1118" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 560.121378][ T31] audit: type=1326 audit(560.060:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8570 comm="syz.2.1118" exe="/syz-executor" sig=0 arch=40000028 syscall=274 compat=0 ip=0x131f20 code=0x7ffc0000 [ 560.124108][ T31] audit: type=1326 audit(560.060:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8570 comm="syz.2.1118" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 560.125769][ T31] audit: type=1326 audit(560.060:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8570 comm="syz.2.1118" exe="/syz-executor" sig=0 arch=40000028 syscall=276 compat=0 ip=0x131f20 code=0x7ffc0000 [ 560.127908][ T31] audit: type=1326 audit(560.070:1060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8570 comm="syz.2.1118" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 560.131730][ T31] audit: type=1326 audit(560.070:1061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8570 comm="syz.2.1118" exe="/syz-executor" sig=0 arch=40000028 syscall=277 compat=0 ip=0x131f20 code=0x7ffc0000 [ 560.137765][ T31] audit: type=1326 audit(560.080:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8570 comm="syz.2.1118" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 565.602210][ T31] audit: type=1400 audit(565.540:1063): avc: denied { write } for pid=8599 comm="syz.2.1132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 568.209469][ T8628] SELinux: failed to load policy [ 569.902113][ T8644] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1148'. [ 570.977870][ T31] audit: type=1326 audit(570.920:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8655 comm="syz.0.1152" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 570.978948][ T31] audit: type=1326 audit(570.920:1065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8655 comm="syz.0.1152" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 570.992734][ T31] audit: type=1326 audit(570.930:1066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8655 comm="syz.0.1152" exe="/syz-executor" sig=0 arch=40000028 syscall=350 compat=0 ip=0x131f20 code=0x7ffc0000 [ 570.997463][ T31] audit: type=1326 audit(570.940:1067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8655 comm="syz.0.1152" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 570.997698][ T31] audit: type=1326 audit(570.940:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8655 comm="syz.0.1152" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 572.006056][ T8666] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1155'. [ 579.390143][ T8717] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1175'. [ 579.627163][ T8723] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 579.751314][ T8723] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 579.813712][ T8723] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 579.871731][ T8723] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 579.959324][ T8723] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 579.974914][ T8723] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 579.987984][ T8723] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 580.000066][ T8723] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 582.140564][ T8755] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.280022][ T8755] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.346610][ T8755] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.440948][ T8755] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 583.411177][ T8755] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.463829][ T8755] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.470911][ T8755] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 583.516684][ T8755] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 584.879622][ T8801] veth0: entered promiscuous mode [ 584.939792][ T8801] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1196'. [ 587.007063][ T31] audit: type=1326 audit(586.950:1069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8813 comm="syz.2.1199" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 587.007368][ T31] audit: type=1326 audit(586.950:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8813 comm="syz.2.1199" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 587.020654][ T31] audit: type=1326 audit(586.960:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8813 comm="syz.2.1199" exe="/syz-executor" sig=0 arch=40000028 syscall=359 compat=0 ip=0x131f20 code=0x7ffc0000 [ 587.029939][ T31] audit: type=1326 audit(586.970:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8813 comm="syz.2.1199" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 587.037463][ T31] audit: type=1326 audit(586.980:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8813 comm="syz.2.1199" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 587.052556][ T31] audit: type=1326 audit(586.990:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8813 comm="syz.2.1199" exe="/syz-executor" sig=0 arch=40000028 syscall=41 compat=0 ip=0x131f20 code=0x7ffc0000 [ 587.052851][ T31] audit: type=1326 audit(586.990:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8813 comm="syz.2.1199" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 587.067943][ T31] audit: type=1326 audit(587.010:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8813 comm="syz.2.1199" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 587.223070][ T31] audit: type=1326 audit(587.160:1077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8816 comm="syz.2.1200" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 587.227855][ T31] audit: type=1326 audit(587.170:1078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8816 comm="syz.2.1200" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f20 code=0x7ffc0000 [ 589.714270][ T8821] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 589.800783][ T8821] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 589.909968][ T8821] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 589.995971][ T8821] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 590.242131][ T8821] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.258887][ T8821] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.299426][ T8821] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.317569][ T8821] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 590.659072][ T8857] ------------[ cut here ]------------ [ 590.659452][ T8857] WARNING: CPU: 1 PID: 8857 at mm/page_alloc.c:4935 __alloc_frozen_pages_noprof+0xfb0/0x10d8 [ 590.662635][ T8857] Modules linked in: [ 590.664115][ T8857] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 590.665075][ T8857] CPU: 1 UID: 0 PID: 8857 Comm: syz.2.1207 Not tainted 6.15.0-syzkaller #0 PREEMPT [ 590.666991][ T8857] Hardware name: ARM-Versatile Express [ 590.667593][ T8857] Call trace: [ 590.667963][ T8857] [<80201a00>] (dump_backtrace) from [<80201afc>] (show_stack+0x18/0x1c) [ 590.668597][ T8857] r7:00000000 r6:828208bc r5:00000000 r4:8225e8fc [ 590.668855][ T8857] [<80201ae4>] (show_stack) from [<8021fda8>] (dump_stack_lvl+0x54/0x7c) [ 590.669173][ T8857] [<8021fd54>] (dump_stack_lvl) from [<8021fde8>] (dump_stack+0x18/0x1c) [ 590.669481][ T8857] r5:00000000 r4:82a6fd18 [ 590.669669][ T8857] [<8021fdd0>] (dump_stack) from [<80202614>] (panic+0x120/0x374) [ 590.670052][ T8857] [<802024f4>] (panic) from [<802585b8>] (get_taint+0x0/0x1c) [ 590.670332][ T8857] r3:8280c684 r2:00000001 r1:82245438 r0:8224cde8 [ 590.670661][ T8857] r7:804fb144 [ 590.670820][ T8857] [<80258544>] (check_panic_on_warn) from [<8025871c>] (__warn+0x80/0x188) [ 590.671212][ T8857] [<8025869c>] (__warn) from [<8025899c>] (warn_slowpath_fmt+0x178/0x1f4) [ 590.671540][ T8857] r8:00000009 r7:8227a64c r6:dfd19aac r5:848bc800 r4:00000000 [ 590.671809][ T8857] [<80258828>] (warn_slowpath_fmt) from [<804fb144>] (__alloc_frozen_pages_noprof+0xfb0/0x10d8) [ 590.672274][ T8857] r10:dffb11d1 r9:0000000e r8:848bc800 r7:80508610 r6:00000dc0 r5:00000000 [ 590.672703][ T8857] r4:00000000 [ 590.672869][ T8857] [<804fa194>] (__alloc_frozen_pages_noprof) from [<804fb27c>] (__alloc_pages_noprof+0x10/0x60) [ 590.673455][ T8857] r10:dffb11d1 r9:fc08fcf7 r8:ffffffff r7:80508610 r6:00000dc0 r5:00000000 [ 590.673987][ T8857] r4:0000000e [ 590.674267][ T8857] [<804fb26c>] (__alloc_pages_noprof) from [<80500274>] (___kmalloc_large_node+0x50/0xe0) [ 590.674746][ T8857] [<80500224>] (___kmalloc_large_node) from [<80501270>] (__kmalloc_large_node_noprof+0x24/0x114) [ 590.675077][ T8857] r7:80508610 r6:00000dc0 r5:04000000 r4:84ba0404 [ 590.675666][ T8857] [<8050124c>] (__kmalloc_large_node_noprof) from [<80508610>] (__kmalloc_noprof+0x2f8/0x458) [ 590.676565][ T8857] r10:dffb11d1 r9:fc08fcf7 r8:848bc800 r7:00000dc0 r6:84ba0400 r5:04000000 [ 590.676754][ T8857] r4:84ba0404 [ 590.676841][ T8857] [<80508318>] (__kmalloc_noprof) from [<8079a2f4>] (hashtab_init+0x5c/0xa8) [ 590.677016][ T8857] r10:dffb11d1 r9:fc08fcf7 r8:00bd27bc r7:84ba0404 r6:84ba0400 r5:01000000 [ 590.677234][ T8857] r4:84ba0404 [ 590.677314][ T8857] [<8079a298>] (hashtab_init) from [<8079a6b4>] (symtab_init+0x18/0x1c) [ 590.677468][ T8857] r5:00000000 r4:dfd19de4 [ 590.677557][ T8857] [<8079a69c>] (symtab_init) from [<807a09e4>] (common_read+0xb4/0x19c) [ 590.677720][ T8857] [<807a0930>] (common_read) from [<807a10fc>] (policydb_read+0x28c/0x11d4) [ 590.677936][ T8857] r10:807a0930 r9:fc08fcf7 r8:00000000 r7:84458408 r6:dfd19de4 r5:84458404 [ 590.678097][ T8857] r4:00000000 [ 590.678179][ T8857] [<807a0e70>] (policydb_read) from [<807a7638>] (security_load_policy+0x84/0x5b4) [ 590.678419][ T8857] r10:84458404 r9:84458400 r8:848bc800 r7:824656c0 r6:824703fc r5:20000000 [ 590.678572][ T8857] r4:000044f0 [ 590.678766][ T8857] [<807a75b4>] (security_load_policy) from [<80796844>] (sel_write_load+0x158/0xb58) [ 590.679006][ T8857] r10:dfe2b000 r9:85824cc0 r8:848bc800 r7:000044f0 r6:824703fc r5:20000000 [ 590.679245][ T8857] r4:000044f0 [ 590.679350][ T8857] [<807966ec>] (sel_write_load) from [<80550ea4>] (vfs_write+0xac/0x44c) [ 590.679587][ T8857] r10:81cd4fcc r9:20000000 r8:dfd19f68 r7:848bc800 r6:000044f0 r5:85824cc0 [ 590.679765][ T8857] r4:807966ec [ 590.679889][ T8857] [<80550df8>] (vfs_write) from [<805513b4>] (ksys_write+0x74/0xe8) [ 590.680170][ T8857] r10:00000004 r9:848bc800 r8:8020029c r7:00000000 r6:00000000 r5:85824cc0 [ 590.680362][ T8857] r4:85824cc3 [ 590.680498][ T8857] [<80551340>] (ksys_write) from [<80551438>] (sys_write+0x10/0x14) [ 590.680733][ T8857] r7:00000004 r6:002e6300 r5:00000000 r4:00000000 [ 590.680881][ T8857] [<80551428>] (sys_write) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 590.681191][ T8857] Exception stack(0xdfd19fa8 to 0xdfd19ff0) [ 590.681483][ T8857] 9fa0: 00000000 00000000 00000003 20000000 000044f0 00000000 [ 590.681717][ T8857] 9fc0: 00000000 00000000 002e6300 00000004 002d0000 00000000 00006364 76b2b0bc [ 590.682005][ T8857] 9fe0: 76b2aec0 76b2aeb0 00019384 00131f20 [ 590.683925][ T8857] Rebooting in 86400 seconds.. VM DIAGNOSIS: 01:43:56 Registers: info registers vcpu 0 CPU#0 R00=829bbd00 R01=8240b5a8 R02=83b1ff00 R03=81a5df40 R04=82ab42c0 R05=5ebd8c00 R06=0001cc1e R07=00000089 R08=dddc6130 R09=dddc6180 R10=83b1ff00 R11=df801c6c R12=df801c70 R13=df801c60 R14=812d44d4 R15=81a5df50 PSR=60010193 -ZC- A S svc32 s00=8a366a8a s01=0388030b d00=0388030b8a366a8a s02=01e60800 s03=0601798a d01=0601798a01e60800 s04=4e1c8f41 s05=21b83b0e d02=21b83b0e4e1c8f41 s06=f0336dfb s07=0bad4bd9 d03=0bad4bd9f0336dfb s08=89262cb5 s09=f052bcfc d04=f052bcfc89262cb5 s10=e8762e58 s11=2601d680 d05=2601d680e8762e58 s12=8a366a8a s13=0388030b d06=0388030b8a366a8a s14=01e60800 s15=0601798a d07=0601798a01e60800 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=02038003 s33=80031180 d16=8003118002038003 s34=01e60811 s35=00000039 d17=0000003901e60811 s36=47030013 s37=e165bb00 d18=e165bb0047030013 s38=ffffe4c3 s39=00000001 d19=00000001ffffe4c3 s40=00000001 s41=00000056 d20=0000005600000001 s42=00000025 s43=00040019 d21=0004001900000025 s44=00000004 s45=e517fd07 d22=e517fd0700000004 s46=0008ffff s47=00000004 d23=000000040008ffff s48=00000001 s49=00000000 d24=0000000000000001 s50=00000000 s51=00000000 d25=0000000000000000 s52=19ea9367 s53=a0e39453 d26=a0e3945319ea9367 s54=b503803b s55=cfc45b2e d27=cfc45b2eb503803b s56=23aed0fd s57=798d9f6f d28=798d9f6f23aed0fd s58=719a924d s59=ce3ac1b6 d29=ce3ac1b6719a924d s60=d92e659f s61=93cf1dc4 d30=93cf1dc4d92e659f s62=ffdda8aa s63=6c1ed34d d31=6c1ed34dffdda8aa FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=83dcbc40 R01=0000003a R02=eb491000 R03=eb491018 R04=82ab3114 R05=83dcbc40 R06=80a6c9a4 R07=82ab3154 R08=828284d8 R09=00000000 R10=0000076f R11=dfd19794 R12=00000002 R13=dfd19788 R14=8295a3bc R15=80a6c9b4 PSR=80000093 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000